Re: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt

Mohit Sethi M <mohit.m.sethi@ericsson.com> Wed, 24 June 2020 05:10 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: emu@ietfa.amsl.com
Delivered-To: emu@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9E8BA3A07DC for <emu@ietfa.amsl.com>; Tue, 23 Jun 2020 22:10:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.102
X-Spam-Level:
X-Spam-Status: No, score=-2.102 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8cgjViRFicp3 for <emu@ietfa.amsl.com>; Tue, 23 Jun 2020 22:10:27 -0700 (PDT)
Received: from EUR04-VI1-obe.outbound.protection.outlook.com (mail-eopbgr80075.outbound.protection.outlook.com [40.107.8.75]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 99AF73A07BF for <emu@ietf.org>; Tue, 23 Jun 2020 22:10:27 -0700 (PDT)
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Rx/cjjb9+B92YPXYq+sUB6h2x5SaeoqIOBWMHR4qX0Eu2vGq+b20BtulgKpFLH7go+E6sZrlksMk17Ie8MIbqWYz5dB67/6bhYB3lLOg52rRZzE0vr96FcKoRdvtYR3gt2YsVjmImjgBL50PN0lVkCB7f+9ARai76pRupTmCyvZfOTC/pKf5DUNDPQKqDDSUCnyfxzRXrhgmgcp3hePwgBiADfZFT0Vlvj3lR9lsrk9YgbViQ9/wvZlkfeL0OXJQdKTaTTBlfeI4s8zjo30N/2Ww4zvsDVgA2XofFI4T41bwEvTIYCQ6dBaI7e3uVkiHDK5OBtMjwKLHx814b7I7uQ==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pe6Z0SCkSRdQWz7UrJ533q6SVfEZk7tqQhb/HoOxIMw=; b=BRVf196+J/HLokoytYW0IzNQgvuHiiStJACrX4VVAvsxp1S6u7sLkxmf0HEX+XzeGDSeWasPg/W1rYzSKDaioBUgJsItJbNxrsjvrvc19yLf0Mb9jGD+X7KgTZUCujYp4BzNjuw8f3Re8f5hz8oNd/8b2z0XVJ8sKkx4Y5U4m/1tH7aBxGG814MbWUQYJNx8y/lcggpNVODYq9EBvxw39LeoDwL0/a9A/S5jCQVupC2ehHI8EcDX1oSuxCPgmx9qE7mJxjeJolK6noC802q60Fbo5yW3o5HLTftZaR3PqrPA0IWYhC3ftaAkNe7X5/exCTIN8gRxTS8BK891riAkEg==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=ericsson.com; dmarc=pass action=none header.from=ericsson.com; dkim=pass header.d=ericsson.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=pe6Z0SCkSRdQWz7UrJ533q6SVfEZk7tqQhb/HoOxIMw=; b=n6ulKC0r9dlRgxtr5+XBPyCE7tmb7fdTpOGUsHMe1tZyt3jnmefeu9764fEQf3CoJ7g+mjiPGxEUDziLciQXbCIMYSX6GhSLZ4tc6qcq1gfF2nJCk9mcCVD8INzJDTNhQtFCwB6NJKCkrRXr4zPl3AizJTlF4PQLhaGPgUke4YE=
Received: from VI1PR07MB3390.eurprd07.prod.outlook.com (2603:10a6:802:1e::16) by VI1PR0702MB3536.eurprd07.prod.outlook.com (2603:10a6:803:e::21) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.3131.13; Wed, 24 Jun 2020 05:10:24 +0000
Received: from VI1PR07MB3390.eurprd07.prod.outlook.com ([fe80::211c:500c:f155:7b16]) by VI1PR07MB3390.eurprd07.prod.outlook.com ([fe80::211c:500c:f155:7b16%4]) with mapi id 15.20.3131.017; Wed, 24 Jun 2020 05:10:24 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: "emu@ietf.org" <emu@ietf.org>
Thread-Topic: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt
Thread-Index: AQHWSeXDHUsV19DukU+sjYX2mouNwg==
Date: Wed, 24 Jun 2020 05:10:23 +0000
Message-ID: <ca54cb5a-b4e9-6649-04bd-08955e93cb1d@ericsson.com>
References: <159047624580.18151.8173719540463566179@ietfa.amsl.com>
In-Reply-To: <159047624580.18151.8173719540463566179@ietfa.amsl.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Thunderbird/68.8.0
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=ericsson.com;
x-originating-ip: [2001:14bb:190:2cb3:61bd:1510:35ca:6af2]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 304c72b1-80d2-4f57-f980-08d817fce693
x-ms-traffictypediagnostic: VI1PR0702MB3536:
x-microsoft-antispam-prvs: <VI1PR0702MB3536E04FDAEA71B3EF1ED69AD0950@VI1PR0702MB3536.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:8273;
x-forefront-prvs: 0444EB1997
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: LGEZp16SrDyq9KzUNiwcdzr2oPNQe84EOR9kUlkJ/6CZMxOcE2x57DISLj9bX0mX0SqVaDZB8DrRCNJp/3d5myMtPMD5LASzT5wyLkupSp3q0xGJ9HGyRjhOEXf+ogUfA8ZyQWuIg9UF001p0fjhrslNOQRyWonRO1vwCzbX5nCVZ/dn/dsJoTrttAY79Wfugt1HZ94uemx8jtrn4bs9gs/i7jXLunoxKN8icdKN75ExfpqpCUux855vW1kw6qQbTYlVC1dxB/GLVz3EJAfZk9NVQRH5qUuQR3sDwcc6QQ0VBCM5dfyBaVieRYBCV6lM1klBQJloDnnVmYNmYmbK2GDnm+z7SKzLUAOj9Yl23qRJGFAJ+ZD+DadqwlYTZE7+Kx0FPZ7jkEmAAZvK5CEqXFykkaulSuBwNXPcPHHVG6MqhbPXLOUVazhuhmZt7ZWl2WJaQeZD92joOVYqH0PWHg==
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:VI1PR07MB3390.eurprd07.prod.outlook.com; PTR:; CAT:NONE; SFTY:; SFS:(4636009)(136003)(366004)(396003)(346002)(376002)(39860400002)(64756008)(71200400001)(6512007)(6506007)(53546011)(2906002)(8936002)(66446008)(76116006)(66476007)(186003)(966005)(66556008)(66946007)(8676002)(478600001)(86362001)(2616005)(31686004)(31696002)(83380400001)(5660300002)(6486002)(6916009)(66574015)(316002)(36756003)(43740500002); DIR:OUT; SFP:1101;
x-ms-exchange-antispam-messagedata: dpK4gPWc9M+lOFn92UE8NxvoBkWLkzalhQ+3f60BVCdY2TzFmgUQu85wH5mZmnM6zJh3XP0NQP2MjU26scifcuLc0kV9subq/ylNBf5JvycHt39xAeA962ixJDQS/AlCo+PTXZ9Qh5KHXylPqVGcm3v1mCrltMqia6Pr4uVz5aJMTB3ScI7a4vt/KF6q1EZkVVi1UmYo9ROvhwY6gO+GMM020VetoVnXZS0NFZM//YjmAO7KJkOsaIaIQ7woo67cvE19yGCfGoQpqWTbiwmXIloBHHzb7lC/AKbY+wCqZckYoUo2OOVDkayV/wg+R6aertZPH43zKcQdzvUlxbwI+Cm06+1QZfSCBr6N6fYDFSktX8CVhwx+U2P4Lsa7ItgSebIc48ZMYb7d8Qq8pJynPN3hllnoG9Fxn28xesXVfUscIp5G7XkL4xFtIvX/fFVtE7N7RgxbRvaDWe4xX2NMKhYJYpg3D8pt9BAfpRldtHXiZsWd6d0oJ6MnzsjEKYH8jv1xLSHtFFbfbI1Dv5/bIfz/fMcy/4JqbQtdGzksnXa3SbHiYECLk/XRMVUjYr+P
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-ID: <F73CDAEB19E76A49B27BEB9DFBB0A1B6@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: VI1PR07MB3390.eurprd07.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 304c72b1-80d2-4f57-f980-08d817fce693
X-MS-Exchange-CrossTenant-originalarrivaltime: 24 Jun 2020 05:10:23.7731 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: V4tEhhV6H4tUilH78ruUPCmha82vTgOOipb398C+h74aFuCeS/QH+CgbgVFLvfBcjhm8E70WheAjEi2/kznEkXkvP4Ld7oJoZQQJTPH5vOI=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0702MB3536
Archived-At: <https://mailarchive.ietf.org/arch/msg/emu/Rcbj1JVo2ayKUikhgPgx-yydLJM>
Subject: Re: [Emu] I-D Action: draft-ietf-emu-aka-pfs-04.txt
X-BeenThere: emu@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "EAP Methods Update \(EMU\)" <emu.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/emu>, <mailto:emu-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/emu/>
List-Post: <mailto:emu@ietf.org>
List-Help: <mailto:emu-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/emu>, <mailto:emu-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jun 2020 05:10:34 -0000

Hi all,

I am not a crypto expert and my knowledge of public key encodings is 
based on my work with Rene Struik for a different draft.

The current text in draft-ietf-emu-aka-pfs-04 says "For P-256, the 
length of this value is 32 bytes, encoded in binary". Shouldn't this be 
33 bytes? And wouldn't it make sense to explicitly say that this is an 
octet string in the compressed format while referencing "SEC 1: Elliptic 
Curve Cryptography, Version 2.0" for the point to octet string 
conversion rules?

--Mohit

On 5/26/20 9:57 AM, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the EAP Method Update WG of the IETF.
>
>          Title           : Perfect-Forward Secrecy for the Extensible Authentication Protocol Method for Authentication and Key Agreement (EAP-AKA' PFS)
>          Authors         : Jari Arkko
>                            Karl Norrman
>                            Vesa Torvinen
> 	Filename        : draft-ietf-emu-aka-pfs-04.txt
> 	Pages           : 26
> 	Date            : 2020-05-25
>
> Abstract:
>     Many different attacks have been reported as part of revelations
>     associated with pervasive surveillance.  Some of the reported attacks
>     involved compromising smart cards, such as attacking SIM card
>     manufacturers and operators in an effort to compromise shared secrets
>     stored on these cards.  Since the publication of those reports,
>     manufacturing and provisioning processes have gained much scrutiny
>     and have improved.  However, the danger of resourceful attackers for
>     these systems is still a concern.
>
>     This specification is an optional extension to the EAP-AKA'
>     authentication method which was defined in [I-D.ietf-emu-rfc5448bis].
>     The extension, when negotiated, provides Perfect Forward Secrecy for
>     the session key generated as a part of the authentication run in EAP-
>     AKA'.  This prevents an attacker who has gained access to the long-
>     term pre-shared secret in a SIM card from being able to decrypt any
>     past communications.  In addition, if the attacker stays merely a
>     passive eavesdropper, the extension prevents attacks against future
>     sessions.  This forces attackers to use active attacks instead.
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-emu-aka-pfs/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-emu-aka-pfs-04
> https://datatracker.ietf.org/doc/html/draft-ietf-emu-aka-pfs-04
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-emu-aka-pfs-04
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
>
> _______________________________________________
> Emu mailing list
> Emu@ietf.org
> https://www.ietf.org/mailman/listinfo/emu